DevSecOps Specialist

1 week ago


Singapur, Singapore NSEARCH GLOBAL PTE. LTD. Full time
Job Title: DevSecOps Engineer

NSEARCH GLOBAL PTE. LTD. is seeking a highly skilled DevSecOps Engineer to join our team.

Job Summary:

We are looking for a DevSecOps Engineer who can provide security consultancy in the area of threat and risk assessment throughout the system lifecycle from implementation to maintenance. The ideal candidate will have strong experience with DevSecOps methodology and toolsets, as well as experience in end user device management, network security, secure design, and incident response.

Key Responsibilities:
  • Provide security consultancy in the area of threat and risk assessment throughout the system lifecycle from implementation to maintenance.
  • Perform security operational work including security configuration, setup of applications or solutions to meet security requirements, patching, and upgrading security patches.
  • Plan and participate in areas of security operations to ensure that processes meet defined information security policies and standards, and evolving security threats.
  • Lead and manage security assessments of systems that include configuration review, vulnerability scanning, and penetration testing.
  • Work with stakeholders in the team to remediate risks by proposing suitable mitigation measures.
  • Perform maintenance on the enterprise security infrastructures that covers service and security posture upkeep.
Requirements:
  • Degree in Computing, Computer Science, Engineering, Information Technology, or related; Security Certifications like CISA, GSEC, CISSP an advantage.
  • Strong experience with DevSecOps methodology and toolsets.
  • Experience in end user device management, network security, secure design, and incident response; Experience in information security office, security consultancy, and security operation an advantage.
  • Experience with Agile methodology and using common documentation, ticketing tools (e.g., Jira, Confluence).
  • Experience with vulnerability assessment and penetration testing in an enterprise setting.
  • Experience in using cloud security tools and configuration AWS and Azure.
  • Familiarity with well-known security and compliance frameworks such as ISO 27001, NIST Cybersecurity framework.

NSEARCH GLOBAL PTE. LTD. is an equal opportunities employer and welcomes applications from all qualified candidates.

Only shortlisted candidates will be notified.



  • Singapur, Singapore StarHub Full time

    Job Title: DevSecOps Application Security EngineerAbout the Role:We are seeking a highly skilled DevSecOps Application Security Engineer to join our team at StarHub. As a key member of our security team, you will play a critical role in integrating security practices into our development and operations processes.Key Responsibilities:Security Integration:...


  • Singapur, Singapore Prudential plc Full time

    Job Title: IT Assurance SpecialistPrudential plc is seeking a highly skilled IT Assurance Specialist to join our team. As a key member of our IT department, you will play a critical role in ensuring the security and integrity of our information systems.Key Responsibilities:Assist in the implementation and maintenance of IT security controls and procedures to...


  • Singapur, Singapore DBS Bank Full time

    Job SummaryWe are seeking a highly skilled DevSecOps Specialist to join our in-house Information Security Services team. The successful candidate will design, develop, test, operate, and support security technologies to enhance the security strength of our organization.Key ResponsibilitiesEvaluate, design, build, test, operate, and support security solutions...


  • Singapur, Singapore Prudential plc Full time

    Job Title: IT Assurance SpecialistPrudential plc is seeking a highly skilled IT Assurance Specialist to join our team. As a key member of our IT department, you will play a critical role in ensuring the security and integrity of our information systems.Key Responsibilities:Assist in the implementation and maintenance of IT security controls and procedures to...


  • Singapur, Singapore Prudential plc Full time

    Job Title: IT Assurance SpecialistPrudential plc is seeking a highly skilled IT Assurance Specialist to join our team. As a key member of our IT department, you will play a critical role in ensuring the security and integrity of our information systems.Key Responsibilities:Assist in the implementation and maintenance of IT security controls and procedures to...


  • Singapur, Singapore Encora Inc. Full time

    Job Title: Security Governance SpecialistAt Encora, we are seeking a highly skilled Security Governance Specialist to join our team. This role will support the Head of Security Governance in enhancing and maintaining the Security Governance within the Group Information Security (GIS) function in the Bank.Key Responsibilities:Proactively assess the compliance...


  • Singapur, Singapore Encora Inc. Full time

    Job Title: Security Governance SpecialistAbout the Role:The Security Governance Specialist will play a crucial role in enhancing and maintaining the Security Governance within the Group Information Security (GIS) function in the Bank. This position will support senior Security Governance team members and work closely with various business, risk, and...


  • Singapur, Singapore Seagate Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Infrastructure Security Specialist to join our Product Security Infrastructure & Services (PSIS) team. As a key member of our global team, you will be responsible for designing, developing, implementing, and monitoring Seagate product Security infrastructure globally.Key...


  • Singapur, Singapore Encora Inc. Full time

    Security Governance Specialist The Security Governance Specialist role will support the Head of Security Governance in enhancing and maintaining the Security Governance within the Group Information Security(GIS) function in the Bank. Experience: 7 years Job Mode: Full-time  Work Mode: On-site Responsibilities This position will support senior...


  • Singapur, Singapore Wildlife Reserves Singapore Full time

    Job Title: Lead Cybersecurity SpecialistMandai Wildlife Group is committed to safeguarding the planet and protecting animals and nature. Our conservation efforts are deeply rooted in education, inspiring action for a healthier world.We are the stewards of Mandai Wildlife Reserve, a unique wildlife and nature destination in Singapore that connects visitors to...


  • Singapur, Singapore Encora Inc. Full time

    Android Quality Assurance Job DescriptionAt Encora, we are seeking a skilled Android Quality Assurance professional to join our team. As an Android Quality Assurance Specialist, you will play a critical role in ensuring the quality of our Android applications.Responsibilities:Develop and execute test cases based on user stories and scenarios.Identify and...

  • Murex Analyst

    4 weeks ago


    Singapur, Singapore Encora Inc. Full time

    Job SummaryEncora Inc. is seeking a highly skilled Murex Analyst to join our team as a Production Support Specialist. As a key member of our operations team, you will be responsible for ensuring the smooth operation of our Murex system, providing timely support to stakeholders, and collaborating with cross-functional teams to resolve issues and improve...


  • Singapur, Singapore AIA Full time

    About AIAAIA is a leading insurance company that aims to create a healthier, more sustainable future for everyone.Job SummaryWe are seeking a highly skilled Information Security Governance Specialist to join our team. The successful candidate will be responsible for providing consultation, professional advice, and awareness/training on information security...


  • Singapur, Singapore DBS Bank Full time

    About DBS BankDBS Bank is a leading financial institution that enables and empowers its customers with efficient, nimble, and resilient infrastructure through a strategic focus on productivity, quality, and control, technology, people capability, and innovation.Group Technology and OperationsGroup Technology and Operations (T&O) is responsible for managing...


  • Singapur, Singapore IHiS Full time

    Secure Application Development ExpertYou will play a crucial role in shaping the security landscape of Singapore's healthcare IT sector. As a key member of our team, you will be responsible for developing and implementing robust security measures to safeguard our applications.Key Responsibilities:Collaborate with our cybersecurity policy team to establish...


  • Singapur, Singapore Prudential plc Full time

    About the RolePrudential plc is seeking a highly skilled IT Security Specialist to join our team. As a key member of our organization, you will play a critical role in protecting our company's information and assets from cyber threats.Key ResponsibilitiesAssist the IT Assurance lead in managing the Identify Access Management (IAM) system and onboard new...


  • Singapur, Singapore U3 Full time

    Access Management Engineer (Cyber Security)Job Description and Responsibilities:Design, implement, and customize Access Management solutions such as OKTA, ForgeRock, and PING to ensure secure access to applications and infrastructure.Develop in-depth understanding of Authentication and Authorization concepts, including technical design and implementations...


  • Singapur, Singapore Assurity Trusted Solutions Full time

    About the RoleWe are seeking a highly skilled Cryptographic Firmware Development Engineer to join our team at Assurity Trusted Solutions. As a key member of our engineering team, you will be responsible for designing and developing secure firmware for our embedded systems.Key ResponsibilitiesConduct thorough security assessments of embedded systems and...


  • Singapur, Singapore Encora Inc. Full time

    Job SummaryThe Systems Engineer will be responsible for designing and implementing computer systems and infrastructure. Troubleshooting and resolving technical issues, Configuring and maintaining hardware, software, and networks.Key ResponsibilitiesOversee the Server (Virtualization, Linux, Windows) and Storage (SAN & NAS) operations and administrations...


  • Singapur, Singapore U3 Full time

    Job Title: Access Management EngineerAbout the Role:We are seeking an experienced Access Management Engineer to join our team at U3 Infotech. As a key member of our Cyber Security team, you will be responsible for designing, implementing, and customizing Access Management solutions to ensure the security and integrity of our clients' systems.Key...